1prelude_audisp_selinux(8)SELinux Policy prelude_audispprelude_audisp_selinux(8)
2
3
4

NAME

6       prelude_audisp_selinux  -  Security  Enhanced Linux Policy for the pre‐
7       lude_audisp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_audisp processes via flexi‐
11       ble mandatory access control.
12
13       The  prelude_audisp processes execute with the prelude_audisp_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_audisp_t
20
21
22

ENTRYPOINTS

24       The  prelude_audisp_t  SELinux type can be entered via the prelude_aud‐
25       isp_exec_t file type.
26
27       The default entrypoint paths for the prelude_audisp_t  domain  are  the
28       following:
29
30       /sbin/audisp-prelude, /usr/sbin/audisp-prelude
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_audisp  policy  is  very flexible allowing users to setup their
40       prelude_audisp processes in as secure a method as possible.
41
42       The following process types are defined for prelude_audisp:
43
44       prelude_audisp_t
45
46       Note: semanage permissive -a prelude_audisp_t can be used to  make  the
47       process  type prelude_audisp_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_audisp policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run prelude_audisp with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type prelude_audisp_t can manage files labeled with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       prelude_spool_t
119
120            /var/spool/prelude(/.*)?
121            /var/spool/prelude-manager(/.*)?
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  prelude_audisp policy is very flexible allowing users to setup
138       their prelude_audisp processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the prelude_audisp,  if  you
143       wanted  to  store files with these types in a different paths, you need
144       to execute the semanage command to specify alternate labeling and  then
145       use restorecon to put the labels on disk.
146
147       semanage fcontext -a -t prelude_audisp_exec_t '/srv/prelude_audisp/con‐
148       tent(/.*)?'
149       restorecon -R -v /srv/myprelude_audisp_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for prelude_audisp:
155
156
157
158       prelude_audisp_exec_t
159
160       - Set files with the prelude_audisp_exec_t type, if you want to transi‐
161       tion an executable to the prelude_audisp_t domain.
162
163
164       Paths:
165            /sbin/audisp-prelude, /usr/sbin/audisp-prelude
166
167
168       prelude_audisp_var_run_t
169
170       - Set files with the prelude_audisp_var_run_t  type,  if  you  want  to
171       store the prelude audisp files under the /run or /var/run directory.
172
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), prelude_audisp(8),  semanage(8),  restorecon(8),  chcon(1),
204       sepolicy(8), setsebool(8)
205
206
207
208prelude_audisp                     23-12-15          prelude_audisp_selinux(8)
Impressum